cve-2023-40044
Vulnerability from cvelistv5
Published
2023-09-27 14:48
Modified
2024-08-02 18:24
Severity ?
EPSS score ?
Summary
WS_FTP Server Ad Hoc Transfer Module .NET Deserialization Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Progress Software Corporation | WS_FTP Server |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-10-05
Due date: 2023-10-26
Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Known
Notes: https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023; https://nvd.nist.gov/vuln/detail/CVE-2023-40044
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:24:54.913Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" }, { "tags": [ "x_transferred" ], "url": "https://www.theregister.com/2023/10/02/ws_ftp_update/" }, { "tags": [ "x_transferred" ], "url": "https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/" }, { "tags": [ "x_transferred" ], "url": "https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044" }, { "tags": [ "x_transferred" ], "url": "https://censys.com/cve-2023-40044/" }, { "tags": [ "x_transferred" ], "url": "https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "Ad Hoc Transfer Module" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThan": "8.7.4", "status": "affected", "version": "8.7.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Shubham Shah - Assetnote" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Sean Yeoh - Assetnote" } ], "datePublic": "2023-09-27T14:47:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIn WS_FTP Server versions prior to 8.7.4 and 8.8.2\u003c/span\u003e, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.\u0026nbsp;\u0026nbsp;\u003c/p\u003e" } ], "value": "\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.\u00a0\u00a0\n\n" } ], "impacts": [ { "capecId": "CAPEC-586", "descriptions": [ { "lang": "en", "value": "CAPEC-586 Object Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T15:19:04.776Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" }, { "url": "https://www.theregister.com/2023/10/02/ws_ftp_update/" }, { "url": "https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/" }, { "url": "https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044" }, { "url": "https://censys.com/cve-2023-40044/" }, { "url": "https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044" }, { "url": "http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server Ad Hoc Transfer Module .NET Deserialization Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-40044", "datePublished": "2023-09-27T14:48:08.190Z", "dateReserved": "2023-08-08T19:44:41.112Z", "dateUpdated": "2024-08-02T18:24:54.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2023-40044", "cwes": "[\"CWE-502\"]", "dateAdded": "2023-10-05", "dueDate": "2023-10-26", "knownRansomwareCampaignUse": "Known", "notes": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023; https://nvd.nist.gov/vuln/detail/CVE-2023-40044", "product": "WS_FTP Server", "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "shortDescription": "Progress WS_FTP Server contains a deserialization of untrusted data vulnerability in the Ad Hoc Transfer module that allows an authenticated attacker to execute remote commands on the underlying operating system.", "vendorProject": "Progress", "vulnerabilityName": "Progress WS_FTP Server Deserialization of Untrusted Data Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-40044\",\"sourceIdentifier\":\"security@progress.com\",\"published\":\"2023-09-27T15:18:57.307\",\"lastModified\":\"2023-10-13T01:22:24.903\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2023-10-05\",\"cisaActionDue\":\"2023-10-26\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Progress WS_FTP Server Deserialization of Untrusted Data Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"\\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.\u00a0\u00a0\\n\\n\"},{\"lang\":\"es\",\"value\":\"En las versiones del servidor WS_FTP anteriores a la 8.7.4 y 8.8.2, un atacante previamente autenticado podr\u00eda aprovechar una vulnerabilidad de deserializaci\u00f3n de .NET en el m\u00f3dulo Ad Hoc Transfer para ejecutar comandos remotos en el sistema operativo subyacente del servidor WS_FTP.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"security@progress.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":10.0,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]},{\"source\":\"security@progress.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.7.4\",\"matchCriteriaId\":\"443CCFDE-4A61-40F1-96C1-B36BF9240773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.8\",\"versionEndExcluding\":\"8.8.2\",\"matchCriteriaId\":\"670AEEB3-B2B3-41DA-8188-4F1A4E02F0AD\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html\",\"source\":\"security@progress.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044\",\"source\":\"security@progress.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://censys.com/cve-2023-40044/\",\"source\":\"security@progress.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023\",\"source\":\"security@progress.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044\",\"source\":\"security@progress.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://www.progress.com/ws_ftp\",\"source\":\"security@progress.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/\",\"source\":\"security@progress.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.theregister.com/2023/10/02/ws_ftp_update/\",\"source\":\"security@progress.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.